CTFs
Last updated
Last updated
Capture The Flag (CTF) Resources For Beginners - Abdul Issa
Escaping the PyJail - Ludovic Barman
HackTricks - Carlos Polop
RsaCtfTool - retreive private key from weak public key and/or uncipher data
rsatool - rsatool can be used to calculate RSA and RSA-CRT parameters
RSHack for CTF - Tool for RSA CTF's challenges
Aircrack-ng - assess WiFi security
bettercap - perform reconnaissance and attack WiFi networks, Bluetooth devices and IPv4/IPv6 networks
capa - identify capabilities in executable files
Detect It Easy - determines types of files
The Sleuth Kit - analyse disk images and recover files
volatility - memory forensics
CrackerJack - Web GUI
hashcat.launcher - cross-platform app that runs and controls hashcat
Johnny - GUI frontend
Ophcrack - Windows password cracker
BARF - Binary Analysis and Reverse engineering Framework
Boomerang - x86 to C decompiler
Ghidra - National Security Agency
PLASMA - x86/ARM/MIPS disassembler
CrackStation - Online Password Hash Cracking
MD5Hashing.net - Hash, hashing and encryption toolkit
PacketTotal - A free, online PCAP analysis engine
pcapfix - online pcap / pcapng repair service
VirusTotal - Analyse suspicious files, domains, IPs and URLs to detect malware and other breaches
androguard - Android apps
apk2gold - Android apps
Apktool - Android apps
Resource Hacker - resource compiler/decompiler for Windows applications
Burp Suite - web application security testing
Commix - command injection exploitation tool
fimap - local/remote file injection audit tool
gobuster - directory/file, DNS and VHost enumeration
Nikto - web server scanner
Raccoon - vulnerability scanner
sqlmap - automatic SQL injection tool
w3af - web application attack framework
XSSer - cross site scripter
316ctf - Anderson University
ImaginaryCTF - Daily CTF Challenges for Everyone
kCTF - Kubernetes-based infrastructure for CTF competitions